Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139385RHEL 7 / 8 : Red Hat OpenShift Service Mesh (RHSA-2020:3369)NessusRed Hat Local Security Checks8/7/20201/24/2025
high
145244Oracle WebCenter Sites (Jan 2021 CPU)NessusWindows1/21/20211/24/2025
medium
147024Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)NessusWindows : Microsoft Bulletins3/4/20214/25/2023
high
147729Nessus Network Monitor < 5.13.0 Multiple Vulnerabilities (TNS-2021-02)NessusMisc.3/12/20211/24/2025
medium
148146Debian DLA-2608-1 : jquery security updateNessusDebian Local Security Checks3/26/20211/24/2025
medium
148921Amazon Linux 2 : ipa (ALAS-2021-1626)NessusAmazon Linux Local Security Checks4/22/20211/24/2025
medium
155616Oracle Linux 8 : pcs (ELSA-2021-9552)NessusOracle Linux Local Security Checks11/19/20211/24/2025
medium
158471Oracle Linux 7 : jquery-ui (ELSA-2022-9177)NessusOracle Linux Local Security Checks3/1/20221/24/2025
medium
180524Debian dla-3551 : otrs - security updateNessusDebian Local Security Checks9/6/20231/24/2025
critical
188518EulerOS 2.0 SP10 : doxygen (EulerOS-SA-2023-2808)NessusHuawei Local Security Checks1/16/20241/24/2025
medium
237757Debian dsa-5935 : chromium - security updateNessusDebian Local Security Checks6/4/20256/12/2025
high
237932Fedora 42 : chromium (2025-bc0d109630)NessusFedora Local Security Checks6/7/20256/9/2025
high
121395Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check)NessusCGI abuses1/25/20194/25/2023
high
205145Progress WhatsUp Gold < 23.1.3 Multiple Vulnerabilities (000258130)NessusMisc.8/7/202410/9/2025
critical
205403RHEL 9 : kernel-rt (RHSA-2024:5256)NessusRed Hat Local Security Checks8/13/20249/18/2025
high
205718Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-077)NessusAmazon Linux Local Security Checks8/17/20249/25/2025
high
211684RHEL 8 : webkit2gtk3 (RHSA-2024:9653)NessusRed Hat Local Security Checks11/21/20248/15/2025
critical
258089FreeBSD : qt6-webengine -- Multiple vulnerabilities (edf83c10-83b8-11f0-b6e5-4ccc6adda413)NessusFreeBSD Local Security Checks8/28/20258/28/2025
high
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/25/20235/14/2025
high
154879GitLab 7.12.x < 13.8.8 / 13.9.x < 13.9.6 / 13.10.x < 13.10.3 RCENessusCGI abuses11/3/20217/26/2022
critical
164982Trend Micro Apex One Multiple Vulnerabilities (000291528)NessusWindows9/13/202212/5/2022
critical
189361Apple iOS < 17.3 Multiple Vulnerabilities (HT214059)NessusMobile Devices1/23/202411/3/2025
high
232617KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20259/17/2025
high
232622KB5053887: Windows Server 2012 R2 Security Update (March 2025)NessusWindows : Microsoft Bulletins3/11/20259/17/2025
high
78476Google Chrome < 38.0.2125.104 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks10/15/20145/25/2022
critical
242123Google Chrome < 138.0.7204.157 Multiple VulnerabilitiesNessusMacOS X Local Security Checks7/15/20258/12/2025
high
249207Apple TV < 18.6 Multiple Vulnerabilities (124153)NessusMisc.8/13/20258/13/2025
high
249325Oracle Linux 9 : webkit2gtk3 (ELSA-2025-13782)NessusOracle Linux Local Security Checks8/14/20258/14/2025
high
249343RHEL 9 : webkit2gtk3 (RHSA-2025:13782)NessusRed Hat Local Security Checks8/14/20258/14/2025
high
261718RockyLinux 8 : webkit2gtk3 (RLSA-2025:13780)NessusRocky Linux Local Security Checks9/8/20259/8/2025
high
77953Oracle Linux 4 : bash (ELSA-2014-3079)NessusOracle Linux Local Security Checks9/29/20144/25/2023
critical
256124Linux Distros Unpatched Vulnerability : CVE-2021-22205NessusMisc.8/27/20258/27/2025
critical
241429D-Link DIR-820 Devices Command Injection (CVE-2023-25280)NessusCGI abuses7/7/20257/8/2025
critical
39906openSUSE Security Update : acroread (acroread-689)NessusSuSE Local Security Checks7/21/20093/28/2022
critical
40182openSUSE Security Update : acroread (acroread-689)NessusSuSE Local Security Checks7/21/20093/28/2022
critical
41362SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 690)NessusSuSE Local Security Checks9/24/20093/28/2022
critical
41365SuSE 11 Security Update : acroread_ja (SAT Patch Number 769)NessusSuSE Local Security Checks9/24/20093/28/2022
critical
45454openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-2228)NessusSuSE Local Security Checks4/9/20105/25/2022
high
46187openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks4/30/20105/25/2022
high
46294RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
47017RHEL 5 : Red Hat Network Satellite Server IBM Java Runtime (RHSA-2010:0471)NessusRed Hat Local Security Checks6/15/201011/4/2024
critical
51690SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6121)NessusSuSE Local Security Checks1/27/20113/28/2022
critical
157431KB5010395: Windows 8.1 and Windows Server 2012 R2 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20225/14/2025
high
157440KB5010354: Windows Server 2022 Security Update (February 2022)NessusWindows : Microsoft Bulletins2/8/20225/14/2025
high
174036macOS 12.x < 12.6.5 (HT213724)NessusMacOS X Local Security Checks4/10/20236/14/2024
high
177587Barracuda Email Security Gateway < 9.2.0.008 Command Injection (CVE-2023-2868)NessusCGI abuses6/23/20238/31/2023
critical
178583Oracle Linux 9 : webkit2gtk3 (ELSA-2023-4201)NessusOracle Linux Local Security Checks7/20/20239/9/2025
high
190206CentOS 8 : webkit2gtk3 (CESA-2023:4202)NessusCentOS Local Security Checks2/8/20248/15/2024
high
200652Debian dla-3835 : roundcube - security updateNessusDebian Local Security Checks6/17/202410/28/2024
medium
201016Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube vulnerabilities (USN-6848-1)NessusUbuntu Local Security Checks6/26/20249/3/2025
medium